ABCDEFGHIJKLMNOPQRSTUVWXYZAAABACADAEAFAGAHAIAJAKALAMANAOAPAQARASATAUAVAWAXAYAZBABBBCBD
1
2
Entityalternative namestoryYEARYEAR(2)records lostORGANISATIONMETHOD OF LEAKinteresting storyNO OF RECORDS STOLENDATA SENSITIVITYUNUSEDUNUSEDExclude1st source link2nd source link3rd sourcesource name
3
Elaboration if there's an interesting story or detail behind ityears are encoded (0=2004, 8 = 2012, 9 = 2013, 10=2014, 11=2015, 12=2016, 13 = 2017, 14=latest(use 3m, 4m, 5m or 10m to approximate unknown figures)(use 3m, 4m, 5m or 10m to approximate unknown figures)1. Just email address/Online information 20 SSN/Personal details 300 Credit card information 4000 Email password/Health records 50000 Full bank account detailsShow this item in the viz?
4
AOLAmerican OnlineA former America Online software engineer stole 92 million screen names and e-mail addresses and sold them to spammers who sent out up to 7 billion unsolicited e-mails.0200492000000webinside job920000001http://money.cnn.com/2004/06/23/technology/aol_spam/http://www.msnbc.msn.com/id/8985989/#.UFcN8RgUwaACNN
5
Cardsystems Solutions Inc. Third-party payment processor for Visa, Mastercard, Amex, and DiscoverCardSystems was fingered by MasterCard after it spotted fraud on credit card accounts and found a common thread, tracing it back to CardSystems. An unauthorized entity put a specific code into CardSystems' network, enabling the person or group to gain access to the data. It's not clear how many of the 40 million accounts were actually stolen. 1200540000000financialhackedy40000000300http://www.msnbc.msn.com/id/8260050/ns/technology_and_science-security/t/million-credit-cards-exposed/#.UFiz7aRYtmgMSNBC
6
Ameritrade Inc.Computer backup tape containing personal information was lost. online broker12005200000financiallost / stolen device or media20000020http://www.nbcnews.com/id/7561268/NBC
7
CitigroupBlame the messenger! A box of computer tapes containing information on 3.9 million customers was lost by United Parcel Service (UPS) while in transit to a credit reporting agency.120053900000financiallost / stolen device or mediay3900000300http://www.nytimes.com/2005/06/07/business/07data.html?pagewanted=all&_moc.semityn.wwwNY Times
8
Automatic Data ProcessingBusiness outsourcing, payrolls, benefits12005125000financialpoor security13000020http://abcnews.go.com/Technology/story?id=2160425&page=1#.UFcROxgUwaAABC
9
AOLAmerican OnlineDurp. AOL VOLUNTARILY released search data for roughly 20 million web queries from 658,000 anonymized users of the service. No one is quite sure why.2200620000000webaccidentally publishedy200000001http://techcrunch.com/2006/08/06/aol-proudly-releases-massive-amounts-of-user-search-data/Tech Crunch
10
KDDIJapanese telecommunications operatorPress report: "Tokyo police have arrested two men for trying to extort nearly US$90,000 from KDDI Corp. The pair allegedly threatened to disclose the existence of storage media containing personal data belonging to four million KDDI customers prior to a shareholder meeting; however, KDDI alerted the police as soon as they were contacted by the blackmailers; the police monitored communications between KDDI and the pair for several weeks. "220064000000telecomshackedy40000001http://www.computerworld.com/s/article/9001150/KDDI_suffers_massive_data_breachComputer World
11
Countrywide Financial CorpMortgage financer220062600000financialinside job2600000300http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
12
Hewlett PackardLaptop lost/stolen containing employee data: names, addresses, Social Security numbers, dates of birth and other employment-related information.22006200000tech, retaillost / stolen device or mediay20000020http://news.cnet.com/Laptop-with-HP-employee-data-stolen/2100-7348_3-6052964.htmlCNET
13
T-Mobile, Deutsche TelecomThieves got their hands on a storage device with the data, which included the names, addresses, cell phone numbers, and some birth dates and e-mail addresses for high-profile German citizens. The company said the records did not contain bank details, credit card numbers, or call data.2200617000000telecomslost / stolen device or media170000001http://www.datalossdb.orghttp://www.informationweek.com/security/attacks/t-mobile-lost-17-million-subscribers-per/210700232Data Loss Database
14
US Dept of Vet AffairsThe Veterans Affairs Department agreed to pay $20 million to settle a class action lawsuit over the loss of a laptop. The department originally took three weeks to report the theft. The laptop was recovered with the data apparently intact a month after it was reported stolen. But it is impossible to say with absolute certainty that the data was not accessed and copied. 2200626500000government, militarylost / stolen device or media2650000020http://gcn.com/Articles/2009/02/02/VA-data-breach-suit-settlement.aspxGCN
15
Monster.comJobs websiteA trojan virus stole log-ins that were used to harvest user names, e-mail addresses, home addresses and phone numbers. Soon after phishing e-mails encouraged users to download a Monster Job Seeker Tool, which was in fact a program that encrypted files in their computer and left a ransom note demanding money for their decryption.

320071600000webhackedy160000020http://news.bbc.co.uk/1/hi/6956349.stmBBC
16
Hannaford Brothers Supermarket ChainDelhaize Group: Hannaford Bros, Sweetbay, Food Lion, Bloom, Bottom Dollar, Harveys, Kash n' KarryAn estimated 4.2 million credit and debit card numbers were stolen.320074200000retailhacked4200000300http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
17
TD AmeritradeUS online brokerTD Ameritrade settled a class action lawsuit to compensate as many as 6.3 million TD Ameritrade customers whose data was stolen by hackers costing the Nebraska online brokerage firm less than $2 per victim.320076300000financialhacked63000001http://www.wired.com/threatlevel/2008/07/ameritrade-hack/Wired
18
TK / TJ MaxxLargest retail breach to dateHackers hacked a Minnesota store wifi network and stole data from credit and debit cards of shoppers at off-price retailers TJX, owners of nearly 2,500 stores, including T.J. Maxx and Marshalls. This case is believed to be the largest such breach of consumer information.3200794000000retailhacked94000000300http://www.zdnet.com/wi-fi-hack-caused-tk-maxx-security-breach-3039286991/http://www.msnbc.msn.com/id/17871485/ns/technology_and_science-security/t/tj-maxx-theft-believed-largest-hack-ever/#.UFi-HaRYtmgZD Net
19
Texas LotteryData on more than 89,000 lottery winners (including names, Social Security numbers, addresses and prize amounts )were taken from the agency without permission by a former computer analyst who copied the password-free data. The employee added he wanted the information "for possible future reference as a programmer at other state agencies."3200789000governmentinside job9000020http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
20
Compass BankA former employee stole a hardrive containing 1m account details from the bank, then used it to defraud cutomers of nearly $32,000.320071000000financialinside joby1000000300http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlhttp://www.computerworld.com/s/article/9072198/Programmer_who_stole_drive_containing_1_million_bank_records_gets_42_monthsITRC
21
Fidelity National Information ServicesEmployee sold customer information to a data broker, including names, addresses, birth dates, bank account and credit card information.320078500000financialinside job8500000300http://www.pcworld.com/article/135117/article.htmlPCWorld
22
Dai Nippon PrintingJapanese printing companyA former contractor of Dai Nippon Printing Company in Tokyo, Japan stole 8.6 million records containing the personal data of customers of 43 of the company's clients. 320078637405retailinside job86000001http://usatoday30.usatoday.com/tech/news/computersecurity/2007-12-30-data_n.htmUSA Today
23
City and Hackney Teaching Primary Care TrustHeavily encrypted disks containing details of children are lost by couriers.32007160000governmentlost / stolen device or media16000020http://www.computerweekly.com/news/2240104003/Hackney-NHS-trust-encrypts-IT-equipment-following-loss-of-child-dataComputer Weekly
24
Gap IncStolen laptop which contained social security numbers, data on people who applied for positions at Gap stores, including Banana Republic and Old Navy, between July 2006 and June 2007.32007800000retaillost / stolen device or media80000020http://www.pcworld.com/article/137865/article.htmlPC World
25
Driving Standards AgencyHard disk with details of candidates for the driving theory test was lost in a premises in Iowa by subcontractors. Only names, addresses and phone numbers. 320073000000governmentlost / stolen device or media300000020http://news.bbc.co.uk/1/hi/uk_politics/7147715.stmBBC News
26
Driving Standards Agency,Details of candidates for the driving theory test were on a hard drive that went missing in the US. 320073000000governmentlost / stolen device or media300000020http://news.bbc.co.uk/1/hi/uk_politics/7147715.stmBBC News
27
UK Revenue & CustomsHMRCA set of discs containing confidential details of 25 million child benefit recipients was lost.3200725000000governmentlost / stolen device or media250000001http://news.bbc.co.uk/2/hi/uk_news/7103911.stmBBC News
28
Jefferson CountyWest Virginia, US"Jefferson County Clerk Jennifer Maghan said she unveiled a new online search tool that enabled residents and business professionals to access nearly 1.6 million documents that are stored in her office via their home computers"420081600000governmentaccidentally publishedy160000020http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlhttp://www.journal-news.net/page/content.detail/id/511806.html?nav=5006ITRC
29
Norwegian Tax Authorities"Tax authorities said they had accidentally sent CD-ROMs filled with the 2006 tax returns of nearly four million people living in Norway, a country of
just 4.6 million inhabitants, to the editorial staff at national
newspapers, radios and television stations."
420083950000governmentaccidentally publishedy400000020http://infowatch.com/node/1289Info Watch
30
RBS Worldpaythe U.S. payment processing arm of The Royal Bank of Scotland GroupThe hack primarily effected U.S. prepaid and the gift card issuing business of RBS Worldpay. Actual fraud has been committed on approximately 100 cards. Certain personal information of approximately 1.5 million cardholders and other individuals may have been affected and, of this group, Social Security numbers of 1.1 million people may have been accessed.420081500000financialhacked150000020http://www.theregister.co.uk/2008/12/29/rbs_worldpay_breach/The Register
31
Data Processors InternationalProvides merchant account establishment and Internet based credit card payment processing services420085000000financialhacked50000001http://money.cnn.com/2003/02/18/technology/creditcards/CNN
32
Chile Ministry Of EducationA computer hacker in Chile published confidential records belonging to six million people to illustrate the weakness of their security. 420086000000governmenthacked60000001http://news.bbc.co.uk/2/hi/americas/7395295.stmhttp://www.geek.com/articles/news/government-servers-in-chile-hacked-6-million-personal-records-made-public-20080514/BBC News
33
Auction.co.krSouth Korea's largest online shopping site4200818000000webhacked18000000300http://www.darkreading.com/security/perimeter-security/211201111/hacker-steals-data-on-18m-auction-customers-in-south-korea.htmlDark reading
34
GS CaltexPrivate oil companyTwo multimedia discs containing the names, social security numbers, addresses, cell phone numbers, email addresses and workplaces of Korean customers sorted by age were stolen. They were found by an office worker in a backstreet’s trash pile in Seoul. Experts say a GS Caltex employee likely stole the information for personal purposes given there were no signs of hacking.4200811100000energyinside job1110000020http://www.datalossdb.orghttp://english.donga.com/srv/service.php3?biid=2008090631088Data Loss Database
35
Service Personnel and Veterans Agency (UK)Stolen USBs containing personal information about private lives of staff. 4200850500governmentlost / stolen device or media5000020http://news.bbc.co.uk/1/hi/england/gloucestershire/7639006.stmBBC News
36
Stanford UniversityTens of thousands of past and current Stanford University employees had personal information - including their dates of birth, Social Security numbers and home addresses - stored on the hard drive of a stolen university laptop.4200872000academiclost / stolen device or media7200020http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlhttp://www.sfgate.com/bayarea/article/Stanford-employees-data-on-stolen-laptop-3281185.phpITRC
37
UK Home OfficePA Consulting lost an unencrypted memory stick containing details of high risk, prolific and other offenders.4200884000governmentlost / stolen device or media8400020http://en.wikipedia.org/wiki/List_of_UK_government_data_lossesWikipedia
38
AT&TA laptop was stolen from a car containing unencrypted Social
Security numbers and bonus/salary info of AT&T employees.
42008113000telecomslost / stolen device or mediay1000001http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
39
StarbucksA laptop was stolen that contained private information on 97,000 employees, including names, addresses and Social Security numbers. Employees tried to sue Starbucks in California winning their case in the appeals court before losing in the higher federal court as they were unable to prove any cognizable harm or injury.4200897000retaillost / stolen device or mediay10000020http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlhttp://privacyblog.littler.com/2011/01/articles/identity-theft/after-starbucks-laptop-is-stolen-alleged-victims-of-identity-theft-win-pyrrhic-victory/ITRC
40
UK Ministry of DefenceHard drive containing very sensitive details of Armed Forces personnel - passport & national insurance numbers, bank details etc - went missing. Loss was revealed during National Identity Fraud Prevention Week. 420081700000governmentlost / stolen device or mediay170000050000http://news.bbc.co.uk/1/hi/uk_politics/7667507.stmBBC News
41
University of MiamiThieves stole a briefcase containing data tapes out of a vehicle used by a private off-site storage company. Anyone who had been a patient of a University of Miami physician or visited a UM facility since 1999 is likely included on the tapes. The data included names, addresses, Social Security numbers and health information. 47,000 of these records may have included credit card or other financial information regarding bill payment.420082100000academiclost / stolen device or media2100000300http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
42
University of Utah Hospitals & Clinicsstolen data tapesThe data tapes were stolen by petty thieves from an employee's car. According to police reports the thieves tried - and failed - to view the tapes using a VHS player.420082200000academiclost / stolen device or mediay22000004000http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
43
BNY Mellon Shareowner ServicesWealth managementA back-up tape, containing over 12 million customers records were lost.4200812500000financiallost / stolen device or media125000001http://www.wctv.tv/news/headlines/28132494.html?storySection=commentsITRC
44
University of California Berkeleydetails on students, alumni and others52009160000academichacked160000300http://www.msnbc.msn.com/id/30645920/ns/technology_and_science-security/t/hackers-breach-uc-berkeley-computers/#.UFjFaKRYtmgITRC
45
Virginia Prescription Monitoring ProgramA hacker, who was never arrested, demanded a $10 million ransom for a breach effecting 530,000 Virginians. Social security numbers may have been taken. The data was found in a database containing 35 million prescription records.52009531400healthcarehackedy50000020http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
46
Network SolutionsDomain name registration businessA large-scale infection of WordPress-driven blogs with malicious code led to the compromise of 573,000 debit and credit cards.52009573000techhacked600000300http://www.computerworld.com/s/article/9175783/Network_Solutions_sites_hacked_againhttp://voices.washingtonpost.com/securityfix/2009/07/network_solutions_hack_comprom.htmlITRC
47
CheckFree CorporationProvider of online banking, online bill payment and electronic bill payment services for the financial services industryCustomers who went to CheckFree's Web sites between 12:35 a.m. and 10:10 a.m. on the day of the attack were redirected to a Ukrainian Web server that used malicious software to try and install a password-stealing program on the victim's computer.520095000000financialhackedy50000001http://www.computerworld.com/s/article/9125078/CheckFree_warns_5_million_customers_after_hackComputer World
48
Virginia Dept. Of HealthAn extortion demand posted on WikiLeaks sought $10 million to return over 8 million patient records and 35 million prescriptions allegedly stolen from Virginia Department of Health Professions. All 36 servers were shut down to protect records.520098257378government, healthcarehackedy83000004000http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
49
RockYou!Developer of online games (Zoo World/Zoo World 2) and advertising productsThe site did not allow users to use special characters or punctuation in their passwords and e-mailed user passwords in plain text. Hackers took advantage of these security lapses, using simple techniques to gain access to 32 million user accounts.5200932000000web, gaminghackedy320000001http://techcrunch.com/2009/12/14/rockyou-hack-security-myspace-facebook-passwords/Tech Crunch
50
HeartlandIndependent payment processorThe biggest credit card scam in history, Heartland eventually paid more than $110 million to Visa, MasterCard, American Express and other card associations to settle claims related to the breach.52009130000000financialhackedy130000000300http://www.forbes.com/sites/davelewis/2015/05/31/heartland-payment-systems-suffers-data-breach/#155d10312985Guardian
51
US Dept of Defense"According to a report to Congress, assessment forms of 72,000 service members who returned from deployment to Iraq or Afghanistan between Jan 1, 2007 to May 31, 2008 were breached. The forms ask for the service member's SSN,. Name, date of birth."5200972000militarylost / stolen device or mediay7200020http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
52
US National GuardAbout 131,000 former and current Army Guard members potentially affected when a personal laptop owned by an Army Guard contractor was stolen. Database incuded names, Social Security Numbers, incentive payment amounts and payment dates.52009131000militarylost / stolen device or mediay13000020http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
53
Affinity Health Plan, Inc.A rented photocopier used to copy health records did not have its hard-drive wiped before its return. 52009344579healthcarelost / stolen device or mediay3000004000http://security-hack1.blogspot.com/2010/04/affinity-health-plan-alerts-public.htmlhttp://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.htmlUS Gov
54
Blue Cross Blue Shield of TennesseeUS health insurance organizationA thief stole 57 hard drives from the closet of a BlueCross call center in Chattanooga, Tenn. Data on the stolen hard drives was encoded but not encrypted. Bluecross stated there was no evidence the information was accessed due to the specialized nature of the hardware stolen. 520091023209healthcarelost / stolen device or mediay100000020http://www.scmagazine.com/thief-steals-57-hard-drives-from-bluecross-blueshield-of-tennessee/article/162178/http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.htmlUS Gov
55
AvMed, Inc.Two company laptops containing names, addresses, dates of birth, Social Security numbers and health-related information. 520091220000healthcarelost / stolen device or media120000020http://www.governmentsecurity.org/latest-security-news/laptop-theft-exposes-private-info-of-avmed-health-plansaapos-customers.htmlhttp://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.htmlUS Gov
56
Health Net Largest US publicly traded managed health care companyA portable hard drive with seven years of personal and medical information on about 1.5 million Health Net customers was lost for six months before being reported. 520091500000healthcarelost / stolen device or mediay15000004000http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
57
US MilitaryWithout first destroying the data the agency sent back a defective unencrypted hard drive for repair and recycling which held detailed records on 76 million veterans, including millions of Social Security numbers dating to 1972.5200976000000militarylost / stolen device or mediay7600000020http://www.wired.com/threatlevel/2009/10/probe-targets-archives-handling-of-data-on-70-million-vets/ITRC
58
Yale University6201043000academicaccidentally published4000020http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
59
AT&TUS Telecoms companyDetails of iPad 3G users hacked from AT&T website, thought to include those of White House chief of staff Rahm Emanuel.62010114000telecomshackedy1000001http://www.guardian.co.uk/technology/2010/jun/10/apple-ipad-security-leak?INTCMP=SRCHGuardian
60
Ankle & foot Center of Tampa Bay, Inc.The information hacked included information such as patient names, social security numbers, date of birth, home addressees, account numbers, and healthcare services and related diagnostic codes.62010156000healthcarehacked1600004000http://www.phiprivacy.net/?p=5743http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.htmlUS Gov
61
Seacoast Radiology, PAComputer gamers hacked a server at Seacoast Radiology in Rochester in search of more bandwidth in November to play Call of Duty: Black Ops. In the process they also gained access to personal records of the more than 230,000 patients of the health center.62010231400healthcarehackedy20000020http://www.fosters.com/apps/pbcs.dll/article?AID=/20110120/GJNEWS_01/701209744http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.htmlUS Gov
62
US Federal Reserve Bank of ClevelandA Malaysian man has been charged with hacking into major U.S. corporations, including the U.S. Federal Reserve Bank of Cleveland and FedComp after U.S. Secret Service investigators found more than "400,000 stolen credit and debit card account numbers allegedly obtained by hacking into various computer systems of other financial institutions"62010400000financialhacked400000300http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
63
Puerto Rico Department of HealthDouble whammy. Two separate breaches. On September 3rd, 2010 data on 115,000 people was stolen from unauthorized access of an electronic device, on the 21st they reported an additional 400,000 records were hacked. 62010515000healthcarehacked5000004000http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.htmlUS Gov
64
Ohio State University62010760000academichacked80000020http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
65
Gawker.comUS news and gossip blog network including Gawker.com Gizmodo.com Lifehacker.comHacked. 1.5 Million usernames, emails, passwords taken.620101500000webhacked150000020http://www.guardian.co.uk/technology/2010/dec/13/gawker-hackers-passwords-twitter-wikileaks?INTCMP=SRCHhttp://www.mediaite.com/online/gawker-medias-entire-commenter-database-appears-to-have-been-hacked/Guardian
66
BetfairUK gambling siteBetfair waited 18 months to report the breach of their online gambling site, alarming banking institutions and security experts. Betfair's systems breach, which occurred in March and April 2010, was not uncovered until this past May, when a server crashed.620102300000webhacked2300000300http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
67
Embassy CablesConfidential communications between 274 embassies in countries throughout the world and the State Department in Washington DC, between 1966-2010.Wikileaks62010251000governmentinside job30000050000http://wikileaks.org/cablegate.htmlWikileaks
68
US MilitaryWikileaks / Bradley Manning/Cablegate.WIKILEAKS!62010260000militaryinside joby30000050000http://www.guardian.co.uk/news/datablog/2010/nov/29/wikileaks-cables-dataGuardian
69
Classified Iraq War documentsWikileaks62010392000governmentinside job40000020http://www.forbes.com/sites/andygreenberg/2010/10/22/wikileaks-reveals-the-biggest-classified-data-breach-in-history/Forbes
70
Colorado governmentDepartment of Health Care Policy & Financing62010105470healthcarelost / stolen device or media10000020http://www.databreaches.net/?p=12611http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.htmlUS Gov
71
Lincoln Medical & Mental Health Center130,495 patients lost their protected health information after seven CDs were lost in transit.62010130495healthcarelost / stolen device or media1300004000http://www.phiprivacy.net/?tag=lincoln-medical-and-mental-health-centerhttp://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.htmlUS Gov
72
Emergency Healthcare Physicians, Ltd.A Chicago emergency physician groupThe stolen portable hard drive is believed to have contained records from 2003 to 2006 that included patient names, addressees, phone numbers, birth dates, Social Security numbers, and, in some cases, drivers' license numbers.62010180111healthcarelost / stolen device or media1800004000http://www.healthcareinfosecurity.com/chicago-breach-affects-180000-a-2496http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.htmlUS Gov
73
Triple-S Salud, Inc.Puerto-Rican health insurance company62010398000healthcarelost / stolen device or media4000004000https://www.databreaches.net/puerto-rico-dept-of-health-reports-breach-affecting-400000-triple-s-salud-fined-100k/Data Breaches
74
South Shore Hospital, MassachusettsSouth Shore Hospital hired a contractor to destroy files no longer in use and lost the shipment. The back-up computer files possibly contained names, addresses, phone numbers, dates of birth, Social Security numbers, driver’s license numbers, medical record numbers, patient numbers, health plan information, protected health information including diagnoses and treatments. As well as bank account and credit card numbers for some. Patients, employees, physicians, volunteers, donors, vendors and other business partners were effected. 62010800000healthcarelost / stolen device or media80000050000http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
75
New York City Health & Hospitals Corp.New York City Health & Hospitals Corporation's North Bronx Healthcare Network620101700000healthcarelost / stolen device or media17000004000http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.htmlUS Gov
76
JP Morgan ChaseIn 2007, the personal information of approximately 2.6 million current and former holders of a Chase-Circuit City credit card had been mistakenly identified as trash and thrown out in garbage bags outside five branch offices in New York.620102600000financiallost / stolen device or mediay2600000300http://www.pcworld.com/article/131453/article.htmlITRC
77
Educational Credit Management CorpUS student loan guarantorA contractor for the US Department of Education stole the records of 3.3 million people. Data included names, addresses, Social Security numbers and dates of birth of borrowers, but no financial or bank account information.620103300000financiallost / stolen device or mediay330000020http://www.foxnews.com/us/2010/03/26/student-loan-company-data-m-people-stolen/ITRC
78
US Army7201150000militaryaccidentally published500001http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
79
State of Texas3.5 million records were accidentally published online including people's names, mailing addresses, social security numbers, and in some cases dates of birth and driver's license numbers.720113500000governmentaccidentally published350000020http://www.informationweek.com/security/attacks/texas-data-breach-exposed-35-million-rec/229401489?queryText=Texas%20data%20leakInformation Week
80
Writerspace.comWebsite design and hosting for writersHacker group LulzSec released the e-mails and passwords, 12,000 of which were confirmed to originate from Writerspace.com. 7201162000webhacked620001http://www.pcmag.com/article2/0,2817,2387186,00.aspPC Mag
81
University of Wisconsin - Milwaukee7201173000academichacked7300020http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtml
82
US Law Enforcement"AntiSec" hackers published 2,719 social security numbers, 8,214 passwords, 15,798 birth dates, 48,182 street addresses, 1,531,628 email addresses, 106,691 phone numbers, 57 bank account numbers, 53 driver's license numbers, and eight credit card numbers of more than 70 different U.S. law enforcement agencies.72011123461governmenthacked130000300http://www.pcmag.com/article2/0,2817,2390683,00.aspPC World
83
San Francisco Public Utilities Commission 72011180000governmenthacked1800001http://news.cnet.com/8301-27080_3-20068386-245/sf-utilities-agency-warns-of-potential-breach/CNET
84
Bethesda Game StudiosUS video game company (Elder Scrolls, Fallout 3)Hacking collective Lulzsec stole account information of 200,000 user.72011200000gaminghacked2000001http://www.pcworld.com/article/231215/lulzsec_a_short_history_of_hacking.htmlPC World
85
Restaurant Depotfood, equipment, and supplies for restaurants72011200000retailhacked200000300http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
86
EpsilonMarketing email providerApr 2011. Names & email addresses of customers of Barclaycard US, Capital One, JP Morgan, Citigroup & other firms have been stolen. 720113000000webhacked30000001https://www.theguardian.com/technology/2011/apr/04/epsilon-email-hackThe Guardian
87
Massachusetts GovernmentMassachusetts Executive Office of Labor and WorkforceOver 1,500 departmental computers were infected with the W32.QAKBOT virus, a malicious program which “downloads additional files, steals information, and opens a back door on the compromised computer”. 72011210000governmenthackedy20000050000http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
88
Southern California Medical-Legal ConsultantsElectronic files containing names and social security numbers of approximately 300,000 individuals who have applied for California workers’ compensation benefits had been exposed to unauthorized access.72011300000healthcarehacked30000020http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlID theft centre
89
Honda CanadaNames, addresses and vehicle identification numbers were taken from the company’s eCommerce websites myHonda and myAcura72011283000retailhackedy30000020http://www.guelphmercury.com/news-story/2200845-honda-canada-hit-by-online-security-breach-283-000-car-owners-personal-data-stolen/Guelph Mercury
90
CitigroupLess than 1% of Citbank card holders' names, account numbers, and contact information such as e-mail addresses were stolen. Card security codes were not stolen. 72011360083financialhacked400000300http://www.pcworld.com/article/229891/Citigroup_Hack_Nets_Over_200k_in_Stolen_Customer_Details.htmlPC World
91
Stratforgeopolitical intelligence firmHacking collective Anonymous defaced the website of Stratfor and posted online what they claimed was Stratfor's confidential client list, along with credit card details, passwords and home addresses for those clients. They released 47,680 unique e-mail addresses and 50,277 unique credit card numbers — 9,651 of which were not yet expired. Of the stolen encrypted passwords, 50% were easily crackable. Stratfor has stated that it was not the firm's client list that was released, but rather Stratfor's list of individual subscribers to their online publication. 72011935000militaryhacked900000300http://bits.blogs.nytimes.com/2011/12/27/questions-about-motives-behind-stratfor-hack/NY Times
92
Sony PicturesLulzSec hacking collective stated all of the information it took was unencrypted, “Sony stored over 1,000,000 passwords of its customers in plaintext." More than 1 million user accounts were compromised. An additional 75,000 music codes and 3.5 million coupons were also uncovered.720111000000webhackedy10000001http://mashable.com/2011/06/02/sony-pictures-hacked/Mashable
93
Oregon Department of Motor VehiclesSheriff's detectives arrested Tim Nuss for accessing an old Oregon Department of Motor Vehicles database. The DMV database was once sold to marketing companies, but the department stopped selling the information in the late 1990s. The sold data include the names, addresses, birth dates, gender and ages of people who registered with the DMV, but no financial information. 720111000000governmenthacked100000020http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtmlITRC
94
SegaInformation stolen during the hack includes names, birth dates, e-mail addresses and passwords from Sega Pass, a system for users interested in newsletters and for registering certain products. 720111290755gaminghacked130000020 http://www.zdnet.com/blog/gamification/sega-1-3-million-customer-records-hacked-lulzsec-promises-retribution/481ZD Net
95
Washington PostUnknown hackers broke into The Washington Post's jobs website stealing about 1.27 million user IDs and email addresses.720111270000mediahacked130000020http://www.pcmag.com/article2/0,2817,2388200,00.aspPC Mag
96
China Software Developer Network720116000000webhacked60000001http://www.zdnet.com/blog/security/chinese-hacker-arrested-for-leaking-6-million-logins/11064ZD Net
97
178.comgaming website7201110000000webhacked100000001http://www.ehackingnews.com/2011/12/hackers-compromised-38-million-chinese.htmleHacking News
98
Nexon Korea CorpPersonal data of subscribers to online game Maple Story was leaked.game developer7201113200000webhacked1320000020http://www.reuters.com/article/2011/11/26/us-korea-hacking-nexon-idUSTRE7AP09H20111126Reuters
99
Sony Online EntertainmentHacked by LulzSec. In addition to the Sony Playstation Network breach, compromised 77 million records. More than 23,000 lost financial data, according to Sony.7201124600000gaminghacked24600000300http://www.computerworld.com/s/article/9216343/Sony_cuts_off_Sony_Online_Entertainment_service_after_hackComputer World
100
TianyaUsernames, clear tect passwords and email addresses hacked. blogging site7201128000000webhacked280000001http://www.scmagazine.com.au/News/349585,28-million-clear-text-passwords-found-after-tianya65279-hack.aspxSC Mag